This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Chinese Project"

From OWASP
Jump to: navigation, search
 
(30 intermediate revisions by 3 users not shown)
Line 1: Line 1:
== Our Mission  ==
+
'''Click [http://www.owasp.org/index.php/OWASP_Chinese_Project Here] into English Page'''
  
Spread the OWASP message among Chinese speaking communities worldwide. Breakdown the language barrier. Encourage all to participate in OWASP.
+
'''点击[https://www.owasp.org/index.php/OWASP%E4%B8%AD%E6%96%87%E9%A1%B9%E7%9B%AE 这里]进入中文网页'''
  
== Project Road Map ==
+
{| style="width:100%" border="0" align="center"
 +
! colspan="7" align="center" style="background:#4058A0; color:white"|<font color="white">'''PROJECT IDENTIFICATION'''
 +
|-
 +
| style="width:15%; background:#7B8ABD" align="center"|'''Project Name'''
 +
  | colspan="6" style="width:85%; background:#cccccc" align="left"|<font color="black">'''OWASP Chinese Project'''
 +
|-
 +
| style="width:15%; background:#7B8ABD" align="center"| '''Project Mission'''
 +
| colspan="6" style="width:85%; background:#cccccc" align="left"|Cooperate with Chinese-speaking OWASP chapters, Chinese security companies and Chinese universities to breakdown the language barrier. Spread the OWASP message among Chinese speaking communities;  and encourage more Chinese security researchers and engineers to participate in OWASP. 
 +
|-
 +
| style="width:15%; background:#7B8ABD" align="center"|'''Email Contacts'''
 +
| style="width:14%; background:#cccccc" align="center"|'''Project Leaders'''<br>[mailto:wangjie8578(at)yahoo.com.cn Jie Wang 王颉]<br>[mailto:wengaous(at)gmail.com Helen Gao 高雯]<br>[mailto:[email protected] Weilin Zhong 钟卫林]<br>[mailto:[email protected] Ping Zhang 张平]<br>[mailto:[email protected] Rip Torn] 
 +
| style="width:14%; background:#cccccc" align="center"|'''Project Contributors'''<br>Please Retrieve Project Group Information for the Corresponding Contributors
 +
| style="width:14%; background:#cccccc" align="center"|[https://lists.owasp.org/mailman/admin/owasp-chinese Mailing List/Subscribe]
 +
| style="width:14%; background:#cccccc" align="center"|'''First Reviewer'''<br>Please Retrieve Project Group Information for the Corresponding First Reviewer
 +
| style="width:14%; background:#cccccc" align="center"|'''Second Reviewer'''<br>Please Retrieve Project Group Information for the Corresponding Second Reviewer
 +
| style="width:15%; background:#cccccc" align="center"|'''OWASP Board Member'''<br>'''X'''
 +
|}
 +
{| style="width:100%" border="0" align="center"
 +
! colspan="6" align="center" style="background:#4058A0; color:white"|<font color="white">'''CURRENT MAIN PROJECT LINKS'''
 +
|-
 +
| style="width:100%; background:#cccccc" align="center"|
 +
*For latest Chinese Projects, please click[http://www.owasp.org.cn OWASP Chinese Website]
 +
*[http://www.owasp.org/index.php/Category:Software_Assurance_Maturity_Model OWASP SAMM]
 +
*[http://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project OWASP AntiSamy Java Project]
 +
*[http://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project_.NET OWASP AntiSamy .NET Project]
 +
*[http://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API OWASP Enterprise Security API (ESAPI) Project]
 +
*[http://www.owasp.org/index.php/Category:OWASP_Live_CD_Project OWASP Live CD Project]
 +
*[http://www.owasp.org/index.php/Category:OWASP_Cloud_%E2%80%90_10_Project OWASP Cloud ‐ 10 Project]
 +
|}
 +
{| style="width:100%" border="0" align="center"
 +
! colspan="6" align="center" style="background:#4058A0; color:white"|<font color="white">'''RELATED PROJECTS AND CHAPTERS'''
 +
|-
 +
| style="width:100%; background:#cccccc" align="center"|
 +
[[:OWASP Internationalization|OWASP Internationalization Project]]
 +
<br>[http://www.owasp.org/index.php/China-Mainland China Mainland Chapter;]
 +
[http://www.owasp.org/index.php/Hong_Kong Hong Kong Chapter;]
 +
[http://www.owasp.org/index.php/Singapore Singapore Chapter;]
 +
[http://www.owasp.org/index.php/OWASP_Taiwan_Translation_temporary_page Taiwan Chapter]
 +
|}
 +
{| style="width:100%" border="0" align="center"
 +
! colspan="6" align="center" style="background:#4058A0; color:white"|<font color="white">'''SPONSORS & GUIDELINES'''
 +
|-
 +
| style="width:50%; background:#cccccc" align="center"|
 +
| style="width:50%; background:#cccccc" align="center"|
 +
|}
 +
{| style="width:100%" border="0" align="center"
 +
! colspan="5" align="center" style="background:#4058A0; color:white"|ASSESSMENT CRITERIA
 +
|-
 +
| style="width:100%; background:#cccccc" align="center"|
 +
[http://www.owasp.org/index.php/Assessment_Criteria_v2.0 OWASP Assessment Criteria v2.0]
 +
<br>[http://www.owasp.org/index.php/%E9%A1%B9%E7%9B%AE%E5%8F%91%E5%B8%83%E8%AF%84%E4%BC%B0 OWASP Assessment Criteria v2.0 (Chinese)]
 +
|}
  
*October 2010 to Jan 2011
 
#Help organizing conference OWASP China 2010.
 
#Translate and publish the newest versions of OWASP Top 10 and SAMM.
 
  
*February 2011 to December 2011
+
==Latest Launched Projects (Call for Contributors)==
#Work with the Mainland chapter and universities in China to identify important documents and projects for translation to Chinese.
+
*[http://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project OWASP AntiSamy Java Project]
#Add Chinese language support to the OWASP website.
+
*[http://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project_.NET OWASP AntiSamy .NET Project]
#Encourage Taiwan, Hong Kong, Singapore and other chapters to participate in this project.
+
*[http://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API OWASP Enterprise Security API (ESAPI) Project]
#Identify and translate important documents and projects for translation to English.
+
*[http://www.owasp.org/index.php/Category:OWASP_Live_CD_Project OWASP Live CD Project]
 +
*[http://www.owasp.org/index.php/Category:OWASP_Cloud_%E2%80%90_10_Project OWASP Cloud ‐ 10 Project]
 +
*WAF Testing Benchmark Project
 +
*Webscan Verity Platform Project
  
*On-going tasks
+
==Ongoing Project==
#Recruit team members in US, China and other countries.
+
*[http://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API OWASP Enterprise Security API (ESAPI)] Project
#Translate OWASP newsletters.
+
#Current Progress: Under Alpha assessment.
 +
#Contributor List: [mailto:[email protected] Yitao Wang], [mailto:[email protected] 吴朝花],[mailto:[email protected] ShadowHider],[mailto:lyp20062392@gmail.com Yuping Li]
  
== Project Leads  ==
+
*[http://www.owasp.org/index.php/AntiSamy_Java_%E4%B8%AD%E6%96%87%E9%A1%B9%E7%9B%AE OWASP AntiSamy Java]
 +
#Current Progress: Under Alpha assessment. Expected finished at the beginning of April, 2011.
 +
#Contributor List: [mailto:[email protected] Joey Yin], [mailto:[email protected] 王文君], [mailto:[email protected] 倪彤前]
  
*[mailto:weilin.zhong@owasp.org Weilin Zhong 钟卫林]  
+
*[http://www.owasp.org/index.php/AntiSamy_Java_%E4%B8%AD%E6%96%87%E9%A1%B9%E7%9B%AE OWASP AntiSamy .NET]
*[mailto:heleng@owasp.org Helen Gao 高雯]
+
#Current Progress: Translation. Expected finished at the beginning of April, 2011.
*[mailto:wangjie8578@yahoo.com.cn Wang Jie 王颉]  
+
#Contributor List: [mailto:Joey.Yin@activenetwork.com Joey Yin], [mailto:zlt004@126.com zlty], [mailto:zpino@126.com 张平]
  
== Project Contributors  ==
+
*[http://www.owasp.org/index.php/AntiSamy_Java_%E4%B8%AD%E6%96%87%E9%A1%B9%E7%9B%AE OWASP Live CD]
 +
#Current Progress: Translation.
 +
#Contributor List: [mailto:[email protected] 杨天识]
  
*[mailto:chenhj@sinosoft.com.cn Chen Haijie Chen 陈海杰]
+
*WAF Testing Benchmark Project
*[mailto:guoyan@ustc.edu.cn Guo Judy 郭燕]
+
#Project Tasks:1. WAF Function Test; 2. WAF Performance Test; 3. WAF Security Test
*[mailto:kongvita@126.com Kong Sonia 孔庆斌]
+
#Current Progress:Already finished about 40%. Call for contributors, please contact [mailto:project@owasp.org.cn Rip]  
*[mailto:rip@owasp.org Rip Torn]
 
*[mailto:[email protected] Wang Yitao]
 
*[mailto:[email protected] Yao Zhiwu]
 
*[mailto:[email protected] Yu Zhendong 于振东]
 
*[mailto:[email protected] Chio Eric 趙嘉言]
 
  
== Related Projects and Chapters ==
+
*Webscan Verity Platform Project
[http://www.owasp.org/index.php/OWASP_Internationalization OWASP 国际化项目]
+
#Project Tasks: Develop Application Vulnerability Verify Platform based on WEBGOAT
[http://www.owasp.org/index.php/China-Mainland 中国分会]
+
#Current Progress: Already finished about 50%. Call for contributors, please contact [mailto:project@owasp.org.cn Rip]
[http://www.owasp.org/index.php/Hong_Kong 香港分会]
 
[http://www.owasp.org/index.php/OWASP_Taiwan_Translation_temporary_page 台湾分会]
 
[http://www.owasp.org/index.php/Singapore 新加坡分会]
 
  
 +
*OWASP Risk Rating Method
 +
#Project Tasks: Discuss and Complete OWASP Risk Rating Method. Evaluate CVSS, and make comparison against OWASP Risk Rating Method.
 +
#Current Progress: Call for contributors, please contact [mailto:[email protected] Project]
 +
 +
==Applied Project Assessment Criteria==
 +
To guarantee the project quality, we apply [http://www.owasp.org/index.php/Assessment_Criteria_v2.0 OWASP Assessment Criteria v2.0] to assess the proposed project tool and project document before release. Please retrieve the following options for more assessment information in Chinese.
 +
*[http://www.owasp.org/index.php/%E9%A1%B9%E7%9B%AE%E5%8F%91%E5%B8%83%E8%AF%84%E4%BC%B0 Assessing Project Releases]
 +
*[http://www.owasp.org/index.php/%E5%B7%A5%E5%85%B7%E8%AF%84%E4%BC%B0%E6%A0%87%E5%87%86 Tool Assessment Criteria]
 +
*[http://www.owasp.org/index.php/%E6%96%87%E6%A1%A3%E8%AF%84%E4%BC%B0%E6%A0%87%E5%87%86 Documents Assessment Criteria]
 +
 +
==Past Projects==
 +
*[http://www.owasp.org/images/a/a9/OWASP_Top_10_2010_Chinese_V1.0_Released.pdf 2010 OWASP Top 10]
 +
*[http://www.owasp.org/images/0/06/OWASP%E6%B5%8B%E8%AF%95%E6%8C%87%E5%8D%97%28%E4%B8%AD%E6%96%87%EF%BC%89.pdf OWASP Test Guide]
 +
*[http://www.owasp.org/index.php/Category:Software_Assurance_Maturity_Model OWASP SAMM]
 +
#Contributor List: [mailto:[email protected] Jie Wang], Yitao Wang, [mailto:[email protected] Lisa Wei]
 +
#Alpha Release: [https://docs.google.com/viewer?a=v&pid=explorer&chrome=true&srcid=0ByK6J3fZ2pTnZGVmNjc1NTctZDlkMi00OGQ3LTgzMjgtNzU3NDNkNWFkMjg1&hl=zh_CN PDF Download]
 +
#[http://www.owasp.org.cn/owasp-project/Projects/owasp-samm Link] to  OWASP China website
 +
*[http://www.owasp.org/index.php/Category:OWASP_Cloud_%E2%80%90_10_Project OWASP Cloud ‐ 10 Project]
 +
#Contributor List: [mailto:[email protected] hu_xbin], [mailto:[email protected] redbad2], [mailto:[email protected] trenthy],[mailto:[email protected] leizhangwang],[mailto:[email protected] crazyman], [mailto:[email protected] 牟欣]
 +
#Alpha Release: [http://www.owasp.org.cn/owasp-project/Projects/Cloud_10/owasp4e918ba17b97534159275b89516898ce9669 PDF Download]
 +
#[http://www.owasp.org.cn/owasp-project/Projects/Cloud_10 Link] to OWASP China website
 +
 +
 +
==Ongoing Events in 2011==
 +
*Organize OWASP China 2011 conference.
 +
*Add Chinese language support to the OWASP website.
 +
*Encourage Taiwan, Hong Kong, Singapore and other chapters to participate in this project.
 +
*Identify and translate important documents and projects for translation to English.
 +
*Recruit team members in US, China and other countries.
 +
*Translate latest OWASP newsletters
 +
 +
== Past Events in 2010 ==
 +
*Organized [http://www.owasp.org/index.php/OWASP_China_Summit_2010 OWASP China Summit 2010] conference.
 +
*Translated and published the 2010 OWASP Top 10.
 +
*Translated all of [http://www.owasp.org/index.php/Category:OWASP_Newsletter#tab=Newsletters the OWASP newsletters] in 2010.
 +
 +
==Contacts==
 +
If you wish to participate and contribute the OWASP Chinese Project, please feel free to contact any of project leaders below:
 +
*[mailto:wengaous(at)gmail.com Helen Gao 高雯]
 +
*[mailto:wangjie8578(at)yahoo.com.cn Jie Wang 王颉]
 +
*[mailto:[email protected] Weilin Zhong 钟卫林]
 +
*[mailto:[email protected] Rip Torn]
 +
 
== Mailing List  ==
 
== Mailing List  ==
 
[https://lists.owasp.org/mailman/admin/owasp-chinese 欢迎订阅]
 
[https://lists.owasp.org/mailman/admin/owasp-chinese 欢迎订阅]
 +
 +
<paypal>China Project</paypal>
  
  
 
[[Category:OWASP_Project]] [[Category:China]]
 
[[Category:OWASP_Project]] [[Category:China]]

Latest revision as of 01:15, 17 November 2014

Click Here into English Page

点击这里进入中文网页

PROJECT IDENTIFICATION
Project Name OWASP Chinese Project
Project Mission Cooperate with Chinese-speaking OWASP chapters, Chinese security companies and Chinese universities to breakdown the language barrier. Spread the OWASP message among Chinese speaking communities; and encourage more Chinese security researchers and engineers to participate in OWASP.
Email Contacts Project Leaders
Jie Wang 王颉
Helen Gao 高雯
Weilin Zhong 钟卫林
Ping Zhang 张平
Rip Torn
Project Contributors
Please Retrieve Project Group Information for the Corresponding Contributors
Mailing List/Subscribe First Reviewer
Please Retrieve Project Group Information for the Corresponding First Reviewer
Second Reviewer
Please Retrieve Project Group Information for the Corresponding Second Reviewer
OWASP Board Member
X
CURRENT MAIN PROJECT LINKS
RELATED PROJECTS AND CHAPTERS

OWASP Internationalization Project
China Mainland Chapter; Hong Kong Chapter; Singapore Chapter; Taiwan Chapter

SPONSORS & GUIDELINES
ASSESSMENT CRITERIA

OWASP Assessment Criteria v2.0
OWASP Assessment Criteria v2.0 (Chinese)


Latest Launched Projects (Call for Contributors)

Ongoing Project

  1. Current Progress: Under Alpha assessment.
  2. Contributor List: Yitao Wang, 吴朝花,ShadowHider,Yuping Li
  1. Current Progress: Under Alpha assessment. Expected finished at the beginning of April, 2011.
  2. Contributor List: Joey Yin, 王文君, 倪彤前
  1. Current Progress: Translation. Expected finished at the beginning of April, 2011.
  2. Contributor List: Joey Yin, zlty, 张平
  1. Current Progress: Translation.
  2. Contributor List: 杨天识
  • WAF Testing Benchmark Project
  1. Project Tasks:1. WAF Function Test; 2. WAF Performance Test; 3. WAF Security Test
  2. Current Progress:Already finished about 40%. Call for contributors, please contact Rip
  • Webscan Verity Platform Project
  1. Project Tasks: Develop Application Vulnerability Verify Platform based on WEBGOAT
  2. Current Progress: Already finished about 50%. Call for contributors, please contact Rip
  • OWASP Risk Rating Method
  1. Project Tasks: Discuss and Complete OWASP Risk Rating Method. Evaluate CVSS, and make comparison against OWASP Risk Rating Method.
  2. Current Progress: Call for contributors, please contact Project

Applied Project Assessment Criteria

To guarantee the project quality, we apply OWASP Assessment Criteria v2.0 to assess the proposed project tool and project document before release. Please retrieve the following options for more assessment information in Chinese.

Past Projects

  1. Contributor List: Jie Wang, Yitao Wang, Lisa Wei
  2. Alpha Release: PDF Download
  3. Link to OWASP China website
  1. Contributor List: hu_xbin, redbad2, trenthy,leizhangwang,crazyman, 牟欣
  2. Alpha Release: PDF Download
  3. Link to OWASP China website


Ongoing Events in 2011

  • Organize OWASP China 2011 conference.
  • Add Chinese language support to the OWASP website.
  • Encourage Taiwan, Hong Kong, Singapore and other chapters to participate in this project.
  • Identify and translate important documents and projects for translation to English.
  • Recruit team members in US, China and other countries.
  • Translate latest OWASP newsletters

Past Events in 2010

Contacts

If you wish to participate and contribute the OWASP Chinese Project, please feel free to contact any of project leaders below:

Mailing List

欢迎订阅

<paypal>China Project</paypal>